Vulnerabilities

5 via 7 paths

Dependencies

81

Source

GitHub

Commit

372c0fb1

Find, fix and prevent vulnerabilities in your code.

koalanlp/nodejs-support
core-js@2.6.12
global@4.4.0
min-document@2.19.0
dom-walk@0.1.2
process@0.11.10
  • M
request@2.88.2
aws-sign2@0.7.0
aws4@1.12.0
caseless@0.12.0
combined-stream@1.0.8
delayed-stream@1.0.0
extend@3.0.2
forever-agent@0.6.1
form-data@2.3.3
combined-stream@1.0.8
delayed-stream@1.0.0
asynckit@0.4.0
mime-types@2.1.35
mime-db@1.52.0
har-validator@5.1.5
ajv@6.12.6
fast-deep-equal@3.1.3
fast-json-stable-stringify@2.1.0
json-schema-traverse@0.4.1
uri-js@4.4.1
punycode@2.3.1
har-schema@2.0.0
http-signature@1.2.0
assert-plus@1.0.0
sshpk@1.18.0
assert-plus@1.0.0
dashdash@1.14.1
assert-plus@1.0.0
getpass@0.1.7
assert-plus@1.0.0
asn1@0.2.6
safer-buffer@2.1.2
safer-buffer@2.1.2
jsbn@0.1.1
ecc-jsbn@0.1.2
jsbn@0.1.1
safer-buffer@2.1.2
tweetnacl@0.14.5
bcrypt-pbkdf@1.0.2
tweetnacl@0.14.5
jsprim@1.4.2
verror@1.10.0
assert-plus@1.0.0
core-util-is@1.0.2
extsprintf@1.4.1
assert-plus@1.0.0
extsprintf@1.3.0
json-schema@0.4.0
is-typedarray@1.0.0
isstream@0.1.2
json-stringify-safe@5.0.1
mime-types@2.1.35
mime-db@1.52.0
oauth-sign@0.9.0
performance-now@2.1.0
qs@6.5.3
safe-buffer@5.2.1
  • M
tough-cookie@2.5.0
psl@1.9.0
punycode@2.3.1
tunnel-agent@0.6.0
safe-buffer@5.2.1
uuid@3.4.0
underscore@1.13.6
node-java-maven@0.1.2
  • M
request@2.88.2
aws-sign2@0.7.0
aws4@1.12.0
caseless@0.12.0
combined-stream@1.0.8
delayed-stream@1.0.0
extend@3.0.2
forever-agent@0.6.1
form-data@2.3.3
combined-stream@1.0.8
delayed-stream@1.0.0
asynckit@0.4.0
mime-types@2.1.35
mime-db@1.52.0
har-validator@5.1.5
ajv@6.12.6
fast-deep-equal@3.1.3
fast-json-stable-stringify@2.1.0
json-schema-traverse@0.4.1
uri-js@4.4.1
punycode@2.3.1
har-schema@2.0.0
http-signature@1.2.0
assert-plus@1.0.0
sshpk@1.18.0
assert-plus@1.0.0
dashdash@1.14.1
assert-plus@1.0.0
getpass@0.1.7
assert-plus@1.0.0
asn1@0.2.6
safer-buffer@2.1.2
safer-buffer@2.1.2
jsbn@0.1.1
ecc-jsbn@0.1.2
jsbn@0.1.1
safer-buffer@2.1.2
tweetnacl@0.14.5
bcrypt-pbkdf@1.0.2
tweetnacl@0.14.5
jsprim@1.4.2
verror@1.10.0
assert-plus@1.0.0
core-util-is@1.0.2
extsprintf@1.4.1
assert-plus@1.0.0
extsprintf@1.3.0
json-schema@0.4.0
is-typedarray@1.0.0
isstream@0.1.2
json-stringify-safe@5.0.1
mime-types@2.1.35
mime-db@1.52.0
oauth-sign@0.9.0
performance-now@2.1.0
qs@6.5.3
safe-buffer@5.2.1
  • M
tough-cookie@2.5.0
psl@1.9.0
punycode@2.3.1
tunnel-agent@0.6.0
safe-buffer@5.2.1
uuid@3.4.0
async@0.9.2
mkdirp@0.5.6
minimist@1.2.8
  • M
xml2js@0.4.23
sax@1.3.0
xmlbuilder@11.0.1
@babel/polyfill@7.12.1
core-js@2.6.12
regenerator-runtime@0.13.11
java@0.12.2
  • H
async@2.6.1
lodash@4.17.21
glob@7.1.6
fs.realpath@1.0.0
  • M
inflight@1.0.6
once@1.4.0
wrappy@1.0.2
wrappy@1.0.2
inherits@2.0.4
minimatch@3.1.2
brace-expansion@1.1.11
balanced-match@1.0.2
concat-map@0.0.1
once@1.4.0
wrappy@1.0.2
path-is-absolute@1.0.1
lodash@4.17.21
nan@2.14.1
find-java-home@1.1.0
which@1.0.9
winreg@1.2.5